Backdoor

Backdoor.Win32.Poison.jxss (file analysis)

Malware Removal

The Backdoor.Win32.Poison.jxss is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Backdoor.Win32.Poison.jxss virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
sgfz.shiguangfz.club

How to determine Backdoor.Win32.Poison.jxss?


File Info:

crc32: C60874E4
md5: b58850687c22ce89d6bf56307003f786
name: B58850687C22CE89D6BF56307003F786.mlw
sha1: a74d9fe32ea95b55706b787320a5adb183b3cfe6
sha256: d1776d508e3b49aea164fcbe80bd2a349b60b5c9cef154b0fcd430e61c34d4ee
sha512: 12f02273d80c3e1a97c2d53f16f0a6eb7d7411c4eb9334b7749f85e906c7b605222a50b0dcc84d9ee050cc62c74705cf043e3e715a2b835e543471e86ce56ca1
ssdeep: 98304:T6Tl5nQO6hmlZ6flMKRFVDKy/bN3VI/YHeuoYQr:ElV6heQlM0wy/bN3AuoY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) PP365
InternalName: x7eb5x6a2ax4e09x56fd
FileVersion: 1, 0, 0, 0
CompanyName: PP365
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: PP365 x7eb5x6a2ax4e09x56fd
SpecialBuild:
ProductVersion: 1, 0, 0, 0
FileDescription: x7eb5x6a2ax4e09x56fd
OriginalFilename: ZonghengSanguo.exe
Translation: 0x0804 0x04b0

Backdoor.Win32.Poison.jxss also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0052ab361 )
LionicTrojan.Win32.Poison.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CylanceUnsafe
SangforBackdoor.Win32.Poison.jxss
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaBackdoor:Win32/Poison.0e54ecc9
K7GWTrojan ( 0052ab361 )
Cybereasonmalicious.32ea95
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.M suspicious
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastFileRepMetagen [Malware]
KasperskyBackdoor.Win32.Poison.jxss
BitDefenderTrojan.GenericKD.47327288
MicroWorld-eScanTrojan.GenericKD.47327288
Ad-AwareTrojan.GenericKD.47327288
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.6V1@a8vDaBcH
McAfee-GW-EditionGenericRXPU-WH!B58850687C22
FireEyeGeneric.mg.b58850687c22ce89
EmsisoftTrojan.GenericKD.47327288 (B)
SentinelOneStatic AI – Malicious PE
KingsoftWin32.Heur.KVMH015.a.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
GDataWin32.Application.PUPStudio.SJO5WE
AhnLab-V3Trojan/Win.Generic.C4686985
McAfeeGenericRXPU-WH!B58850687C22
MAXmalware (ai score=85)
VBA32Backdoor.Poison
TrendMicro-HouseCallTROJ_GEN.R002H06K421
YandexBackdoor.Poison!tFYzB9zmn9E
IkarusTrojan.Dropper.Agent
FortinetRiskware/Application
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml

How to remove Backdoor.Win32.Poison.jxss?

Backdoor.Win32.Poison.jxss removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment